Analysis

  • max time kernel
    66s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 07:51

General

  • Target

    PO#43576300.exe

  • Size

    1.2MB

  • MD5

    f2e7ffb24a4bc32e9ab865eb9d87b882

  • SHA1

    6c6069001b11b2e828a599a42f823dfe38dc851b

  • SHA256

    f814f4fe8d450dc8cfc62cde57a5e4a2e72bb758f1c2d71f8483ab20315a571b

  • SHA512

    63c73c2885e35aba26d377e071ed6de3c3baebdf885ddd0c16a4f72bf5e7a308e6f670f445d4431931d325245f389fba71ddd96ff7471f01fdf5f5538520a543

  • SSDEEP

    12288:mDh0K4HTN1B2YpVDjhXGAmRnp4pTXlHpIL+6ADjWMitERWc:N8qj8Aop4p7le+6+iMFW

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5587666659:AAG8NrrXJQs__dhk8nLJBFOspz2my8OVpX0/sendMessage?chat_id=5569775004

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#43576300.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#43576300.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\PO#43576300.exe
      "C:\Users\Admin\AppData\Local\Temp\PO#43576300.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:920

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/920-65-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/920-63-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/920-71-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/920-69-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/920-67-0x00000000004201AE-mapping.dmp
  • memory/920-61-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/920-66-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/920-60-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1380-55-0x00000000757A1000-0x00000000757A3000-memory.dmp
    Filesize

    8KB

  • memory/1380-54-0x00000000104E0000-0x000000001060C000-memory.dmp
    Filesize

    1.2MB

  • memory/1380-59-0x0000000000750000-0x0000000000776000-memory.dmp
    Filesize

    152KB

  • memory/1380-58-0x00000000050A0000-0x0000000005120000-memory.dmp
    Filesize

    512KB

  • memory/1380-57-0x0000000000470000-0x000000000047C000-memory.dmp
    Filesize

    48KB

  • memory/1380-56-0x0000000000280000-0x000000000029C000-memory.dmp
    Filesize

    112KB